We performed a comparison between AWS Directory Service and Azure Active Directory (Azure AD) based on real PeerSpot user reviews.
Find out in this report how the two Identity and Access Management as a Service (IDaaS) (IAMaaS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."We like the fact that it's got such great redundancy."
"The most valuable feature is that because it's all in the cloud, you don't need to manage the infrastructure."
"Provides good performance and availability."
"AWS handles everything on the backend requiring minimal legwork from our team. We only require a dedicated database administrator while depending on Amazon for RDS."
"AWS Directory Service is secure."
"AWS has eliminated the downtime we waste when our on-premises resources go down."
"Two-step authentication is very useful and important."
"The support is very good. I would rate the technical support as a nine out of ten."
"It is one of those costs where you can't really quantify a return on investment. In the grand scheme of things, if we didn't have it, we would probably have a lot more breaches. It would be a lot harder to detect issues because we would have people using static usernames and passwords for various sites, making us open to a lot more attacks. The amount of security and benefit that we get out of it is not quantifiable but the return of investment from a qualitative point of view is much higher than not having it."
"Using [Azure AD's] passwordless technology, you're not even using a password anymore. You're basically just creating a logon request without actually sending or typing or storing the password. This is awesome for any user, regardless of whether you're a factory worker or a CFO. It's secure and super-simple."
"The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
"I like that you can run it on-premises. I also like that I can use Azure at any time as the main one."
"Very stable and scalable IAM service with good SSO and authentication features."
"The security and infrastructure management features are the most valuable ones for us."
"Azure Active Directory provides us with identity-based authentication, which secures access at the user level and also integrates with conditional access policies and multi-factor authentication helping to increase the identity security for that person. So, the hacking and leaking of passwords is a secondary problem because you will not authenticate a person with one factor. There is a second factor of authentication available to increase the security premise for your company."
"If you want to replicate a website at the frontend in Azure, it's very easy to do it globally."
"The AWS Directory Service should be easier to integrate."
"Some of the security protocols are difficult to understand."
"Our only complaint is that you cannot integrate your Exchange server. Or, if you are planning to install an Exchange server on your Amazon EC2 instance, then you need to configure Active Directory on EC2 instance. We would like for this limitation to be lifted."
"We had a problem with the schema uploading and setting up the directory when we are migrating our users from on-premises to cloud infrastructure."
"To get CloudWatch to monitor your memory and storage, you have to do some configuration within your server, which sometimes results in errors."
"I would like to grant partial access to a table contained in a database without having to provide full access to the whole database."
"The solution lacks certain features."
"Can be improved by including on-premises access for services through Identity Access Management."
"I want to see new functionalities for the active directory."
"Azure AD needs to be more in sync. The synchronization can be time-consuming."
"From time to time it takes a little bit of time to replicate, with some of the applications—something like five to 10 minutes. I know that the design is not supposed to enable real-time replication with some of the applications. But, as an administrator, I would like to run a specific change or modification in Azure Active Directory and see it replicated almost immediately."
"The technical support could improve by having a faster response time."
"The B2B Federation functionality is not perfect and could be improved. It is not on the same level that we could have if it were being used on-premises. It offers a different experience, which is a bit complicated and has some additional drawbacks."
"I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud."
"Though the installation was seamless, it took longer than expected to be completed."
"Definitely, the price could be lower. When we moved from AWS to Azure, we started paying more."
More Azure Active Directory (Azure AD) Pricing and Cost Advice →
AWS Directory Service is ranked 7th in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 9 reviews while Azure Active Directory (Azure AD) is ranked 1st in Identity and Access Management as a Service (IDaaS) (IAMaaS) with 101 reviews. AWS Directory Service is rated 8.6, while Azure Active Directory (Azure AD) is rated 8.8. The top reviewer of AWS Directory Service writes "Extends AD identity and management capabilities to AWS resources". On the other hand, the top reviewer of Azure Active Directory (Azure AD) writes "With multi-factor authentication, we've seen a marked decrease in the number of threats we've seen come through". AWS Directory Service is most compared with JumpCloud, Okta Workforce Identity, SailPoint IdentityIQ, Google Cloud Identity and Oracle Identity Cloud Service, whereas Azure Active Directory (Azure AD) is most compared with Google Cloud Identity, Auth0, CyberArk Privileged Access Manager, PingFederate and Okta Workforce Identity. See our AWS Directory Service vs. Azure Active Directory (Azure AD) report.
See our list of best Identity and Access Management as a Service (IDaaS) (IAMaaS) vendors.
We monitor all Identity and Access Management as a Service (IDaaS) (IAMaaS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.